analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

85f0fe01dc44aa08f0ec39285388e73f

Full analysis: https://app.any.run/tasks/6649082f-8964-47ed-8c95-1656b4a86a79
Verdict: Malicious activity
Threats:

TrickBot is an advanced banking trojan that attackers can use to steal payment credentials from the victims. It can redirect the victim to a fake banking cabinet and retrieve credentials typed in on the webpage.

Analysis date: August 13, 2019, 17:09:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trickbot
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

85F0FE01DC44AA08F0EC39285388E73F

SHA1:

FAAFF26913300F8B8AC986AE35552E7C3FBA51C9

SHA256:

B9809D30B66B75EE3662794C7B23A1D26CA9509F7D392ABC4F21FEE5A9C3E34C

SSDEEP:

6144:9Mm59rjaN1IF/eqMRM5p0HwRpOWpXDyJp10OJBwPvcZyS4l+OvPYBmt7WUnupyaC:9Mm5peNyFWbMs8pL8pKPIDOogpdiy

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • TRICKBOT was detected

      • АехСсаССхВВаptw.exe (PID: 3752)
    • Loads the Task Scheduler COM API

      • АехСсаССхВВаntw.exe (PID: 3280)
      • АехСсаССхВВаptw.exe (PID: 3752)
    • Known privilege escalation attack

      • DllHost.exe (PID: 2040)
  • SUSPICIOUS

    • Creates files in the program directory

      • АехСсаССхВВаptw.exe (PID: 3752)
      • 85f0fe01dc44aa08f0ec39285388e73f.exe (PID: 1696)
    • Creates files in the user directory

      • АехСсаССхВВаntw.exe (PID: 3280)
      • АехСсаССхВВаptw.exe (PID: 3752)
    • Executed via Task Scheduler

      • АехСсаССхВВаptw.exe (PID: 3752)
    • Executable content was dropped or overwritten

      • 85f0fe01dc44aa08f0ec39285388e73f.exe (PID: 1696)
      • АехСсаССхВВаntw.exe (PID: 3280)
    • Executed via COM

      • DllHost.exe (PID: 2040)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

ProductVersion: 14.12.25810.0
ProductName: Microsoft® Visual Studio® 2017
OriginalFileName: MFC140DEU.DLL
LegalCopyright: © Microsoft Corporation. All rights reserved.
InternalName: MFC140DEU.DLL
FileVersion: 14.12.25810.0 built by: VCTOOLSREL
FileDescription: MFC Language Specific Resources
CompanyName: Microsoft Corporation
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Dynamic link library
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 14.12.25810.0
FileVersionNumber: 14.12.25810.0
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x4fa2
UninitializedDataSize: -
InitializedDataSize: 272896
CodeSize: 153600
LinkerVersion: 9
PEType: PE32
TimeStamp: 2019:07:09 15:59:28+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 09-Jul-2019 13:59:28
Detected languages:
  • English - United States
Debug artifacts:
  • c:\Users\User\Desktop\fuckMccafy\Release\GDI03.pdb
CompanyName: Microsoft Corporation
FileDescription: MFC Language Specific Resources
FileVersion: 14.12.25810.0 built by: VCTOOLSREL
InternalName: MFC140DEU.DLL
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: MFC140DEU.DLL
ProductName: Microsoft® Visual Studio® 2017
ProductVersion: 14.12.25810.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 09-Jul-2019 13:59:28
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002562D
0x00025800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.60615
.rdata
0x00027000
0x000060E2
0x00006200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.84686
.data
0x0002E000
0x00003398
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.54819
.rsrc
0x00032000
0x0003B2D6
0x0003B400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
6.18961

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.79597
346
Latin 1 / Western European
English - United States
RT_MANIFEST
10
3.2056
744
UNKNOWN
UNKNOWN
RT_ICON
11
3.18717
488
UNKNOWN
UNKNOWN
RT_ICON
12
3.08744
296
UNKNOWN
UNKNOWN
RT_ICON
13
4.15856
2216
UNKNOWN
UNKNOWN
RT_ICON
14
3.44817
1736
UNKNOWN
UNKNOWN
RT_ICON
15
2.16918
1384
UNKNOWN
UNKNOWN
RT_ICON
16
3.77039
4264
UNKNOWN
UNKNOWN
RT_ICON
17
3.86786
2440
UNKNOWN
UNKNOWN
RT_ICON
18
4.12154
1128
UNKNOWN
UNKNOWN
RT_ICON

Imports

COMCTL32.dll
COMDLG32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
5
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start 85f0fe01dc44aa08f0ec39285388e73f.exe аехссассхвваntw.exe no specs CMSTPLUA no specs аехссассхвваntw.exe #TRICKBOT аехссассхвваptw.exe

Process information

PID
CMD
Path
Indicators
Parent process
1696"C:\Users\admin\Desktop\85f0fe01dc44aa08f0ec39285388e73f.exe" C:\Users\admin\Desktop\85f0fe01dc44aa08f0ec39285388e73f.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MFC Language Specific Resources
Exit code:
0
Version:
14.12.25810.0 built by: VCTOOLSREL
640"C:\ProgramData\АехСсаССхВВаntw.exe" C:\ProgramData\АехСсаССхВВаntw.exe85f0fe01dc44aa08f0ec39285388e73f.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
MFC Language Specific Resources
Exit code:
0
Version:
14.12.25810.0 built by: VCTOOLSREL
2040C:\Windows\system32\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3280"C:\ProgramData\АехСсаССхВВаntw.exe" C:\ProgramData\АехСсаССхВВаntw.exe
DllHost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
MFC Language Specific Resources
Exit code:
0
Version:
14.12.25810.0 built by: VCTOOLSREL
3752C:\Users\admin\AppData\Roaming\mslibrary\АехСсаССхВВаptw.exe C:\Users\admin\AppData\Roaming\mslibrary\АехСсаССхВВаptw.exe
taskeng.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
MFC Language Specific Resources
Version:
14.12.25810.0 built by: VCTOOLSREL
Total events
100
Read events
92
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
4
Text files
1
Unknown types
0

Dropped files

PID
Process
Filename
Type
3280АехСсаССхВВаntw.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:D510964BFC463684B1DF9D03BBD73DBF
SHA256:072C1F8874667677AC6EE0AE361BFB57849FB083837C2C57D3B6D6C10044DA05
3752АехСсаССхВВаptw.exeC:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\6d14e4b1d8ca773bab785d1be032546e_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:F3C80D43990DFF2D33FE92DAF38F5D0B
SHA256:436FEEA4FBBDE28A85016C376133FCF0D6E06FE38261EE215BCE6FAF7E3440C7
169685f0fe01dc44aa08f0ec39285388e73f.exeC:\ProgramData\АехСсаССхВВаntw.exeexecutable
MD5:85F0FE01DC44AA08F0EC39285388E73F
SHA256:B9809D30B66B75EE3662794C7B23A1D26CA9509F7D392ABC4F21FEE5A9C3E34C
640АехСсаССхВВаntw.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:974EA5C4CC58BB2098B0467E33A3AC4C
SHA256:53C54F4CA8E64DA7934EE48341BF94AFAD1E851746E3A361EB4E977397C14EE8
3752АехСсаССхВВаptw.exeC:\Users\admin\AppData\Roaming\mslibrary\settings.initext
MD5:43F7BAF74D845156DF18A80D60A390DB
SHA256:C8285A6DBF9147679F3042FD89FDF8BD3F5608CB03316A4C7F42DE2D7643D73B
3280АехСсаССхВВаntw.exeC:\Users\admin\AppData\Roaming\mslibrary\АехСсаССхВВаptw.exeexecutable
MD5:85F0FE01DC44AA08F0EC39285388E73F
SHA256:B9809D30B66B75EE3662794C7B23A1D26CA9509F7D392ABC4F21FEE5A9C3E34C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
2
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3752
АехСсаССхВВаptw.exe
195.123.243.167:443
UA
unknown

DNS requests

No data

Threats

No threats detected
No debug info